Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe

Overview

General Information

Sample Name:Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
Analysis ID:562448
MD5:1e1b323d9ef356f5f457c5050d7dc331
SHA1:219791b4bda0b95dfea2f91ed0288c5c1cfa57b8
SHA256:80891c5a3008823875c7401d8df90c02989e65832b0b2681eea2c1448ddd31ce
Tags:AgentTeslaexegeoTUR
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Sigma detected: Powershell Defender Exclusion
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Moves itself to temp directory
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
Creates processes with suspicious names
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe (PID: 6932 cmdline: "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe" MD5: 1E1B323D9EF356F5F457C5050D7DC331)
    • powershell.exe (PID: 6776 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
{"Exfil Mode": "SMTP", "Username": "genelmudur@carmar.com.tr", "Password": "412Abc", "Host": "mail.carmar.com.tr"}
SourceRuleDescriptionAuthorStrings
0000000F.00000000.316671287.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    0000000F.00000000.316671287.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      0000000F.00000000.323791694.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000000F.00000000.323791694.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          0000000F.00000000.320122355.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 17 entries
            SourceRuleDescriptionAuthorStrings
            15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.12.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.12.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.12.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x30d38:$s1: get_kbok
                • 0x3166c:$s2: get_CHoo
                • 0x322c7:$s3: set_passwordIsSet
                • 0x30b3c:$s4: get_enableLog
                • 0x351e3:$s8: torbrowser
                • 0x33bbf:$s10: logins
                • 0x33537:$s11: credential
                • 0x2ff30:$g1: get_Clipboard
                • 0x2ff3e:$g2: get_Keyboard
                • 0x2ff4b:$g3: get_Password
                • 0x3151a:$g4: get_CtrlKeyDown
                • 0x3152a:$g5: get_ShiftKeyDown
                • 0x3153b:$g6: get_AltKeyDown
                0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.2d5db1c.1.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
                  0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.2d5db1c.1.raw.unpackINDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPasteDetects executables potentially checking for WinJail sandbox windowditekSHen
                  • 0x8860:$v1: SbieDll.dll
                  • 0x887a:$v2: USER
                  • 0x8886:$v3: SANDBOX
                  • 0x8898:$v4: VIRUS
                  • 0x88e8:$v4: VIRUS
                  • 0x88a6:$v5: MALWARE
                  • 0x88b8:$v6: SCHMIDTI
                  • 0x88cc:$v7: CURRENTUSER
                  Click to see the 27 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe" , ParentImage: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, ParentProcessId: 6932, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, ProcessId: 6776
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe" , ParentImage: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, ParentProcessId: 6932, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, ProcessId: 6776
                  Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132879100773315296.6776.DefaultAppDomain.powershell

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.4.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "genelmudur@carmar.com.tr", "Password": "412Abc", "Host": "mail.carmar.com.tr"}
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeReversingLabs: Detection: 30%
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeJoe Sandbox ML: detected
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                  Source: 15.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: Binary string: TypeEnt.pdb source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 4x nop then jmp 0747A580h
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 4x nop then jmp 0747A580h
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNS
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329570951.0000000002D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://blog.iandreev.com
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329570951.0000000002D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://blog.iandreev.com/
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jShurS.com
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329570951.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329852964.0000000002EA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267322270.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267485995.0000000005B6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267322270.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267485995.0000000005B6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.htmld~
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.273555708.0000000005BA7000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.273723027.0000000005BA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.273653836.0000000005B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comF
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.273653836.0000000005B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comT.TTF
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332097958.0000000005B60000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.326173911.0000000005B60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comaX
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.273653836.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.271875404.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.272024535.0000000005B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comepko
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.273653836.0000000005B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comessedB
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332097958.0000000005B60000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.326173911.0000000005B60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comm2
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260934028.0000000005B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.c
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260934028.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260370526.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260451514.0000000005B6B000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260934028.0000000005B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnX
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260934028.0000000005B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnn
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260934028.0000000005B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnz
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.284306161.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.285977742.0000000005B65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.284306161.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264249980.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/3
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/:
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267322270.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267485995.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/B
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Ian
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264249980.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Webd
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264249980.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/X
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0Mo
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0he
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267322270.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267485995.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/a
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264249980.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/b
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/f
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/i
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264249980.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/:
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/X
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/roso
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.263929158.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264249980.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/vv
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.284009090.0000000005B67000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.289966753.0000000005B79000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.284306161.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.289821716.0000000005B79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.monotype.
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.255505963.0000000005B9D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.255373712.0000000005B9D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.255505963.0000000005B9D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.255373712.0000000005B9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com.
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266629592.0000000005B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.comx
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.262012517.0000000005B67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.262012517.0000000005B67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cnvad
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.262012517.0000000005B67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cnz
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.330362028.0000000003D19000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000000.316671287.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000000.323791694.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                  System Summary

                  barindex
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.2d5db1c.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
                  Source: 15.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e3b418.3.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e3b418.3.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e051f8.2.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e051f8.2.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: Process Memory Space: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe PID: 6596, type: MEMORYSTRMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.4.unpack, u003cPrivateImplementationDetailsu003eu007bBFA140DAu002dEEE9u002d48A1u002dB952u002d75AF62DA51D4u007d/AA0AC562u002d74C9u002d4813u002d86CEu002dAE2C00050603.csLarge array initialization: .cctor: array initializer size 11956
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.2d5db1c.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
                  Source: 15.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e3b418.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e3b418.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e051f8.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e051f8.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: Process Memory Space: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe PID: 6596, type: MEMORYSTRMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_013B75F0
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_013B75EF
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_013B783F
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_013B7D06
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_074798F0
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_07470040
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_07470027
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_0747003B
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 15_2_052E47A0
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 15_2_052E4710
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 15_2_052E4790
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 15_2_052E46B0
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 15_2_06246508
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 15_2_062490D8
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 15_2_06247120
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 15_2_06246850
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess Stats: CPU usage > 98%
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.333838504.0000000007C80000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameUI.dllF vs Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329570951.0000000002D11000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329570951.0000000002D11000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSafeSerializationManager.dll: vs Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329570951.0000000002D11000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegjIgjaWlvfkrRhCfyZyuqtOC.exe4 vs Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.330362028.0000000003D19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegjIgjaWlvfkrRhCfyZyuqtOC.exe4 vs Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.330362028.0000000003D19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUI.dllF vs Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.327804684.0000000000978000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameTypeEnt.exe4 vs Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000000.324706981.0000000000A38000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameTypeEnt.exe4 vs Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000000.323791694.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegjIgjaWlvfkrRhCfyZyuqtOC.exe4 vs Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000002.519668413.000000000114A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeBinary or memory string: OriginalFilenameTypeEnt.exe4 vs Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeReversingLabs: Detection: 30%
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeFile read: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe:Zone.IdentifierJump to behavior
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: unknownProcess created: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe"
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess created: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess created: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.logJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4g24fjq2.2lp.ps1Jump to behavior
                  Source: classification engineClassification label: mal100.troj.evad.winEXE@6/5@0/0
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeMutant created: \Sessions\1\BaseNamedObjects\uQEWLYAAlg
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6800:120:WilError_01
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, Oz/uB.csCryptographic APIs: 'CreateDecryptor'
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, Oz/uB.csCryptographic APIs: 'CreateDecryptor'
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.4.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                  Source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.4.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: TypeEnt.pdb source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe

                  Data Obfuscation

                  barindex
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, wx/M7.cs.Net Code: ody System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, Oz/uB.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_0747A618 push es; retf
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_0747953B push edx; iretd
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_07479539 push ebx; iretd
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_07479463 push ecx; iretd
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_07479460 push ecx; iretd
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_074794C0 push ecx; iretd
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_074793F8 push ecx; iretd
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_0747725F push eax; iretd
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 0_2_074791A0 push eax; iretd
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 15_2_052ED972 push edi; iretd
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 15_2_06248122 push es; ret
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeFile created: \garanti bbva #u00d6deme havalesi dekontu 28012022.exe
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeFile created: \garanti bbva #u00d6deme havalesi dekontu 28012022.exe
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeFile created: \garanti bbva #u00d6deme havalesi dekontu 28012022.exe
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeFile created: \garanti bbva #u00d6deme havalesi dekontu 28012022.exe

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: c:\users\user\desktop\garanti bbva #u00d6deme havalesi dekontu 28012022.exeFile moved: C:\Users\user\AppData\Local\Temp\tmpG701.tmpJump to behavior
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.2d5db1c.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.329570951.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.329852964.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe PID: 6932, type: MEMORYSTR
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329570951.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329852964.0000000002EA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329570951.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329852964.0000000002EA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe TID: 6936Thread sleep time: -34555s >= -30000s
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe TID: 6988Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7056Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7052Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe TID: 6968Thread sleep time: -11068046444225724s >= -30000s
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe TID: 6964Thread sleep count: 2167 > 30
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe TID: 6964Thread sleep count: 7684 > 30
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5211
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 659
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeWindow / User API: threadDelayed 2167
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeWindow / User API: threadDelayed 7684
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess information queried: ProcessInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeThread delayed: delay time: 34555
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeThread delayed: delay time: 922337203685477
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329852964.0000000002EA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329852964.0000000002EA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329852964.0000000002EA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                  Source: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329852964.0000000002EA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess token adjusted: Debug
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeMemory written: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeProcess created: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                  Source: C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exeCode function: 15_2_06245594 GetUserNameW,

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.12.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 15.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e3b418.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.10.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e3b418.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e051f8.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e051f8.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000F.00000000.316671287.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000000.323791694.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000000.320122355.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000000.324398989.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.518192631.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.330362028.0000000003D19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe PID: 6932, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe PID: 6596, type: MEMORYSTR
                  Source: Yara matchFile source: 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe PID: 6596, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.12.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 15.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e3b418.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.10.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e3b418.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e051f8.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.3e051f8.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000F.00000000.316671287.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000000.323791694.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000000.320122355.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000000.324398989.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.518192631.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.330362028.0000000003D19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe PID: 6932, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe PID: 6596, type: MEMORYSTR
                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid Accounts211
                  Windows Management Instrumentation
                  Path Interception111
                  Process Injection
                  11
                  Masquerading
                  OS Credential Dumping1
                  Query Registry
                  Remote Services11
                  Archive Collected Data
                  Exfiltration Over Other Network Medium1
                  Encrypted Channel
                  Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
                  Disable or Modify Tools
                  LSASS Memory211
                  Security Software Discovery
                  Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)131
                  Virtualization/Sandbox Evasion
                  Security Account Manager1
                  Process Discovery
                  SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                  Process Injection
                  NTDS131
                  Virtualization/Sandbox Evasion
                  Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                  Deobfuscate/Decode Files or Information
                  LSA Secrets1
                  Application Window Discovery
                  SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.common2
                  Obfuscated Files or Information
                  Cached Domain Credentials1
                  Account Discovery
                  VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup Items21
                  Software Packing
                  DCSync1
                  System Owner/User Discovery
                  Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                  File and Directory Discovery
                  Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow113
                  System Information Discovery
                  Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe30%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                  Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe100%Joe Sandbox ML
                  No Antivirus matches
                  SourceDetectionScannerLabelLinkDownload
                  15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                  15.2.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                  15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                  15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                  15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                  15.0.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://www.sajatypeworks.com.0%URL Reputationsafe
                  http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                  http://blog.iandreev.com/0%Avira URL Cloudsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/Y0he0%Avira URL Cloudsafe
                  http://www.founder.com.cn/cnX0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/Webd0%Avira URL Cloudsafe
                  http://www.ascendercorp.com/typedesigners.htmld~0%Avira URL Cloudsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.fontbureau.comepko0%URL Reputationsafe
                  http://www.founder.c0%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://www.sakkal.comx0%Avira URL Cloudsafe
                  http://www.jiyu-kobo.co.jp/jp/:0%URL Reputationsafe
                  http://www.fontbureau.comT.TTF0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/roso0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.founder.com.cn/cnn0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/:0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/30%URL Reputationsafe
                  http://www.fontbureau.comessedB0%Avira URL Cloudsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/jp/X0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  http://www.galapagosdesign.com/0%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/X0%URL Reputationsafe
                  http://www.fontbureau.comF0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  http://www.fontbureau.comaX0%Avira URL Cloudsafe
                  http://www.zhongyicts.com.cnvad0%Avira URL Cloudsafe
                  http://www.zhongyicts.com.cnz0%Avira URL Cloudsafe
                  http://www.jiyu-kobo.co.jp/Ian0%URL Reputationsafe
                  http://blog.iandreev.com0%Avira URL Cloudsafe
                  http://www.jiyu-kobo.co.jp/Y0Mo0%Avira URL Cloudsafe
                  http://www.founder.com.cn/cnz0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/B0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://jShurS.com0%Avira URL Cloudsafe
                  http://www.monotype.0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/i0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/f0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/a0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/vv0%URL Reputationsafe
                  http://www.fontbureau.comm20%Avira URL Cloudsafe
                  No contacted domains info
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.sajatypeworks.com.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.255505963.0000000005B9D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.255373712.0000000005B9D000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://127.0.0.1:HTTP/1.1Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  http://www.fontbureau.com/designersGGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://blog.iandreev.com/Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329570951.0000000002D11000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.fontbureau.com/designers/?Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://www.founder.com.cn/cn/bTheGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.jiyu-kobo.co.jp/Y0heGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.fontbureau.com/designers?Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.founder.com.cn/cnXGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260934028.0000000005B66000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.jiyu-kobo.co.jp/WebdGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264249980.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.ascendercorp.com/typedesigners.htmld~Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267322270.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267485995.0000000005B6D000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.tiro.comGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.fontbureau.com/designersGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.fontbureau.comepkoGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.273653836.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.271875404.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.272024535.0000000005B66000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.founder.cGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260934028.0000000005B66000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.goodfont.co.krGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.sakkal.comxGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266629592.0000000005B66000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.jiyu-kobo.co.jp/jp/:Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.comT.TTFGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.273653836.0000000005B66000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.sajatypeworks.comGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.255505963.0000000005B9D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.255373712.0000000005B9D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.jiyu-kobo.co.jp/rosoGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.typography.netDGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.founder.com.cn/cn/cTheGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.founder.com.cn/cnnGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260934028.0000000005B66000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.jiyu-kobo.co.jp/:Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.galapagosdesign.com/staff/dennis.htmGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.284306161.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://fontfabrik.comGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.jiyu-kobo.co.jp/3Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264249980.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.comessedBGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.273653836.0000000005B66000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.galapagosdesign.com/DPleaseGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.ascendercorp.com/typedesigners.htmlGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267322270.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267485995.0000000005B6D000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.fonts.comGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.sandoll.co.krGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.urwpp.deDPleaseGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.zhongyicts.com.cnGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.262012517.0000000005B67000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329570951.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329852964.0000000002EA1000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.sakkal.comGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/jp/XGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.330362028.0000000003D19000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000000.316671287.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000000.323791694.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.apache.org/licenses/LICENSE-2.0Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.comGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.galapagosdesign.com/Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.284306161.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.285977742.0000000005B65000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://DynDns.comDynDNSGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/XGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264249980.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.comFGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.273653836.0000000005B66000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.comaXGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332097958.0000000005B60000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.326173911.0000000005B60000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.zhongyicts.com.cnvadGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.262012517.0000000005B67000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.zhongyicts.com.cnzGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.262012517.0000000005B67000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/IanGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://blog.iandreev.comGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.329570951.0000000002D11000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/Y0MoGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.founder.com.cn/cnzGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260934028.0000000005B66000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/jp/Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264249980.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/BGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267322270.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267485995.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.carterandcone.comlGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/cabarga.htmlNGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cnGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260934028.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260370526.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.260451514.0000000005B6B000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/frere-jones.htmlGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.273555708.0000000005BA7000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.273723027.0000000005BA7000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://jShurS.comGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.monotype.Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.284009090.0000000005B67000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.289966753.0000000005B79000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.284306161.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.289821716.0000000005B79000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/iGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers8Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332497835.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.jiyu-kobo.co.jp/fGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/aGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265891746.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266647532.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266883053.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266220407.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267322270.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.266402777.0000000005B6E000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.267485995.0000000005B6D000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/bGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264249980.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          http://www.jiyu-kobo.co.jp/vvGaranti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.263929158.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265170353.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264249980.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264472776.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265397373.0000000005B64000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.265675189.0000000005B65000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.264886713.0000000005B64000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.comm2Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000002.332097958.0000000005B60000.00000004.00000800.00020000.00000000.sdmp, Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe, 00000000.00000003.326173911.0000000005B60000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          No contacted IP infos
                                          Joe Sandbox Version:34.0.0 Boulder Opal
                                          Analysis ID:562448
                                          Start date:28.01.2022
                                          Start time:22:06:30
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 9m 42s
                                          Hypervisor based Inspection enabled:false
                                          Report type:light
                                          Sample file name:Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                          Number of analysed new started processes analysed:25
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal100.troj.evad.winEXE@6/5@0/0
                                          EGA Information:
                                          • Successful, ratio: 100%
                                          HDC Information:
                                          • Successful, ratio: 1.5% (good quality ratio 1.1%)
                                          • Quality average: 55.4%
                                          • Quality standard deviation: 38.6%
                                          HCA Information:
                                          • Successful, ratio: 98%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Adjust boot time
                                          • Enable AMSI
                                          • Found application associated with file extension: .exe
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                          • Excluded IPs from analysis (whitelisted): 2.20.157.220
                                          • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          • VT rate limit hit for: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                                          TimeTypeDescription
                                          22:07:50API Interceptor218x Sleep call for process: Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe modified
                                          22:08:00API Interceptor23x Sleep call for process: powershell.exe modified
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):1216
                                          Entropy (8bit):5.355304211458859
                                          Encrypted:false
                                          SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                          MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                          SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                          SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                          SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                          Malicious:true
                                          Reputation:high, very likely benign file
                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):20612
                                          Entropy (8bit):5.578462407617472
                                          Encrypted:false
                                          SSDEEP:384:VtADN/kB6ivL028bzdRoSB+WLjultIcD7Y9gxSJ3xGT1Ma/ZlXz8Cldo:ddvL0DQ4zCltb3xcsC2fj8
                                          MD5:F52A15EACED626ED9561C4D612AF5C1C
                                          SHA1:6E691FBC7AAD0877F0E2908C86E93DA8C65D33C6
                                          SHA-256:6EF2C7F6410DF6F23DD8A23157C1ED43DB6BBE1E7A646419EFDF4295285C233D
                                          SHA-512:08EE7B7273A63E1925189BDC5F441A9D320A97608E4FEAE1ACC35358D851EEE5B43C9A01D1277935D761EBC113276D04AF978740500C85E22A491708DF953BA4
                                          Malicious:false
                                          Reputation:low
                                          Preview:@...e...................h.K...............G..........@..........H...............<@.^.L."My...::..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)r.......System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:very short file (no magic)
                                          Category:dropped
                                          Size (bytes):1
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3:U:U
                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                          Malicious:false
                                          Reputation:high, very likely benign file
                                          Preview:1
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:very short file (no magic)
                                          Category:dropped
                                          Size (bytes):1
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3:U:U
                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                          Malicious:false
                                          Reputation:high, very likely benign file
                                          Preview:1
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):3611
                                          Entropy (8bit):5.325716100225719
                                          Encrypted:false
                                          SSDEEP:96:BZ56GN8UqDo1ZI2ZB6GN8UqDo1ZOVqa80c80c805Zi:YuwwJ
                                          MD5:D56AA710099EE289A90BD84039349F56
                                          SHA1:24BF0091787E42350307F81F2F1816A1954FF701
                                          SHA-256:3C11A283B4D1ED6BDD5F6E57EF4203C053F66D67AA53C350AE89CEDE852AC766
                                          SHA-512:AC503AAA8710043CC6ADE1EFBECDD6BCAB5250F3FF05E2628D74148275FA1F28C99C79342167DE2A4DA795B36D3934AC01864BCA3F1DDB30BB9B09D4FD6D6823
                                          Malicious:false
                                          Preview:.**********************..Windows PowerShell transcript start..Start time: 20220128220759..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 928100 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe..Process ID: 6776..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20220128220759..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe..**********************..Command start time: 20220128221046..****************
                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Entropy (8bit):6.584383918480093
                                          TrID:
                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                          • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                          File name:Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                                          File size:865280
                                          MD5:1e1b323d9ef356f5f457c5050d7dc331
                                          SHA1:219791b4bda0b95dfea2f91ed0288c5c1cfa57b8
                                          SHA256:80891c5a3008823875c7401d8df90c02989e65832b0b2681eea2c1448ddd31ce
                                          SHA512:f612628b5ec1e440d32dee3ecdc86976e99b219971c211399b354785882d8cf6dd0a1f9bf778ce5fa46cabfd9e1de8044e5dd3970247fb15292bb9e08cbf276b
                                          SSDEEP:12288:tgzo90/eR70+tUs2jt5bfNXed5zAW7kSg5sJrn00D:tio/rD2jtBNXeFcKJN
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......a.................&..........>E... ...`....@.. ....................................@................................
                                          Icon Hash:00828e8e8686b000
                                          Entrypoint:0x4d453e
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                          Time Stamp:0x61F3ECF6 [Fri Jan 28 13:17:42 2022 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:v4.0.30319
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                          Instruction
                                          jmp dword ptr [00402000h]
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xd44f00x4b.text
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd80000x5a0.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xda0000xc.reloc
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xd44a80x1c.text
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x20000xd25440xd2600False0.518941714944data6.58982724461IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                          .sdata0xd60000x1e80x200False0.861328125data6.61510429411IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                          .rsrc0xd80000x5a00x600False0.421875data4.06521860838IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .reloc0xda0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                          NameRVASizeTypeLanguageCountry
                                          RT_VERSION0xd80a00x314data
                                          RT_MANIFEST0xd83b40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                          DLLImport
                                          mscoree.dll_CorExeMain
                                          DescriptionData
                                          Translation0x0000 0x04b0
                                          LegalCopyrightCopyright 2016
                                          Assembly Version1.0.0.0
                                          InternalNameTypeEnt.exe
                                          FileVersion1.0.0.0
                                          CompanyName
                                          LegalTrademarks
                                          Comments
                                          ProductNameOthelloCS
                                          ProductVersion1.0.0.0
                                          FileDescriptionOthelloCS
                                          OriginalFilenameTypeEnt.exe
                                          No network behavior found

                                          Click to jump to process

                                          Target ID:0
                                          Start time:22:07:28
                                          Start date:28/01/2022
                                          Path:C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                                          Wow64 process (32bit):true
                                          Commandline:"C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe"
                                          Imagebase:0x8a0000
                                          File size:865280 bytes
                                          MD5 hash:1E1B323D9EF356F5F457C5050D7DC331
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.329570951.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.329852964.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.330362028.0000000003D19000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.330362028.0000000003D19000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          Reputation:low

                                          Target ID:13
                                          Start time:22:07:57
                                          Start date:28/01/2022
                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                                          Imagebase:0x1110000
                                          File size:430592 bytes
                                          MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Reputation:high

                                          Target ID:14
                                          Start time:22:07:57
                                          Start date:28/01/2022
                                          Path:C:\Windows\System32\conhost.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          Imagebase:0x7ff774ee0000
                                          File size:625664 bytes
                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          Target ID:15
                                          Start time:22:07:58
                                          Start date:28/01/2022
                                          Path:C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Users\user\Desktop\Garanti BBVA #U00d6deme havalesi dekontu 28012022.exe
                                          Imagebase:0x960000
                                          File size:865280 bytes
                                          MD5 hash:1E1B323D9EF356F5F457C5050D7DC331
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000000.316671287.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000F.00000000.316671287.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000000.323791694.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000F.00000000.323791694.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000000.320122355.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000F.00000000.320122355.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000000.324398989.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000F.00000000.324398989.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: MALWARE_Win_AgentTeslaV3, Description: AgentTeslaV3 infostealer payload, Source: 0000000F.00000002.520060888.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000002.518192631.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000F.00000002.518192631.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          Reputation:low

                                          No disassembly